Categories: Security Hacker

Three Members of Fin7 Hacker Group Charged With Stealing 15 Million Payment Cards

The US Department of Justice charges three members from the infamous FIN7 hacker group, also referred as Carbanak Group. The Carbank hacker group is active since 2013 have attempted attacks against various banks, financial institutions, the e-payment gateway with their well-designed malware dubbed Cobalt.

The three accused are Ukrainian nationals Dmytro Fedorov, 44, Fedir Hladyr, 33, and Andrii Kolpakov, 30. FIN7 members engaged in a highly sophisticated malware campaign targeting more than 100 U.S. companies, predominantly in the restaurant, gaming, and hospitality industries. reads DOJ Statement.

Also, the group targeted hacked into thousand’s of computers and stolen millions of payment card and sold them in dark web. FIN7 hacker group launched numerous waves of cyber attacks on businesses in the US and across the world.

With all of their attack, they use to send carefully crafted spear-phishing emails with malicious attachments to gain access to the victim’s systems, once the hacker group gained access they steal payment card details.

Within united states itself, the group breached computer networks on companies in 47 states, 15 million payment card details from over 6,500 PoS terminals at 3,600 separate business locations.

Fin7 Hacker Group

All the three arrested FIN7 members charged with 26 felony counts for wire fraud, computer hacking, access device fraud, and aggravated identity theft.

Fedir Hladyr served as systems administrator who maintains their server and the communication channels. He was arrested in Germany.

Fedorov a highly skilled hacker who supervised the hacking activity of the victims’ computer systems. he was arrested in Poland. Kolpakov was also a supervisor, he was arrested in Spain.

The FIN7 hacking group hides their activities by running a security company “Combi Security” and they recruit hackers to join the criminal enterprise.

“The naming of these FIN7 leaders marks a major step towards dismantling this sophisticated criminal enterprise,” said Special Agent in Charge Tabb.

Also Read

Russian APT28 Hacking Group Tracked Using a Variant X-Agent Delivering Via JPG File

Hacking Group “RANCOR” Identified Using Malware Families LAINTEE and DDKONG

Chinese Hacking group ‘Thrip’ Targets Satellite communications, Telecoms, and Defense Companies

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

57 mins ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

2 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

22 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

22 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

24 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

1 day ago